Anonymity in P2P Systems

Size: px
Start display at page:

Download "Anonymity in P2P Systems"

Transcription

1 Anonymity in P2P Systems Protecting User Presence by Hiding Tor Hidden Service Activity Karsten Loesing Distributed and Mobile Systems Group, University of Bamberg 1. Bamberger-Zwickauer Workshop, Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

2 What is user presence? Protecting User Presence by Hiding Tor Hidden Service Activity Instant Messaging systems allow exchange of user presence and text messages User presence is the knowledge whether a communication partner is likely to answer before contacting him Focus on boolean user presence information vs. additional awareness information Problem not limited to IM, further apps featuring presence-awareness imaginable Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

3 Why is user presence something protectable? Protecting User Presence by Hiding Tor Hidden Service Activity Track someone s online activity Guess time-zone Derive patterns Observe deviations Conclude personal behavior... Idea: No trust in system provider, pass user presence only to buddies! Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

4 Tor (The Onion Router) Protecting User Presence by Hiding Tor Hidden Service Activity Tor hides IP addresses Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

5 Tor Hidden Services Protecting User Presence by Hiding Tor Hidden Service Activity Tor hidden services make it possible to advertise a service without telling its IP address Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

6 How can Tor hidden services protect user presence? IM user configures Tor hidden service and advertises onion address to buddies Buddies establish connection via Tor User and buddy exchange presence information and text messages Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

7 Problem: Activity reveals presence Protecting User Presence by Hiding Tor Hidden Service Activity Tor does not yet intend to hide the activity of a hidden service Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

8 What is necessary to hide activity? 1 Modify descriptor format 2 Distribute storage of descriptors 3 Change protocol to establish introduction points Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

9 Step 1: Modify descriptor format Definition descriptor-id = h(public-key) Rendezvous Service Descriptor (descriptor) contains contact information for clients (list of introduction points) descriptor-id used for storage and lookup of current descriptor in Tor directory descriptor-id derived from public-key of hidden service: provides authenticity Problem: Publication of descriptor with descriptor-id reveals activity of hidden service (and fetching reveals usage) Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

10 New lookup key Definition descriptor-id = h(h(public-key) + h(date + cookie)) onion-address = h(public-key) + cookie Separation of descriptor-id (used for lookup) and onion-address (told to clients) descriptor-id of a hidden service (public-key) needs to change frequently (date) and unpredictably for non-clients (cookie) Current descriptor-id can be constructed by both, server and clients without interaction (only symmetric cryptography) Include h(date + cookie) to descriptor-content so as to verify authenticity of descriptor-id without cookie Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

11 Problem with descriptor content Definition descriptor-content = { public-key, h(date + cookie), timestamp, introduction-points } signed with private-key public-key: Required to verify descriptor content, authorize use of descriptor-id, and encrypt initial message to hidden service. But: reveals hidden-service activity to directory nodes h(date + cookie): allows verification of descriptor-id timestamp: ensures freshness introduction-points: provide up-to-date contact information Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

12 Can t we simply encrypt the content with cookie? Example descriptor-id = 6sxoyfb3h2nvok2d6sxoyfb3h2nvok2d, descriptor-content = <encrypted> Encryption not possible, because storing nodes could not verify the origin (provider) and filter false entries would make DoS with random entries easy would allow DoS performed by (former) client who is able to generate descriptor ID Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

13 Encrypt introduction points Definition descriptor-id = h(h(public-key) + h(date + cookie)) descriptor-content = { public-key, h(date + cookie), timestamp, { introduction-points } encrypted with cookie } signed with private-key Encrypt introduction-points: useful to prevent DoS attacks, enables hidden-service authentication Leave the rest unencrypted: public-key and h(date + cookie) required to verify descriptor-id, public-key necessary to verify descriptor-content, and timestamp used to check freshness. But: public-key still reveals hidden-service activity Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

14 Step 2: Distribute storage of descriptors Distribute storage among large set of nodes (Tor onion routers) Use DHT-like structure based on existing Tor router list (avoids maintenance messages for routing information) Replicate descriptors (on non-consecutive nodes; black-hole problem, still open) to resist node failures and dishonest nodes Makes revelation of service activity very hard Probability for observing certain descriptor (per day): p = 1 (N c r ) ( N r ) with N (total number of nodes), c (number of corrupt nodes), r (number of replicated descriptors). Potential to track service activity increases with number of replicas Increases service availability Probability to control all replicas of a descriptor (per day): p = r) (c ( N r ) Service availability increases with number of replicas Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

15 Average number of nodes Figure: Graph of the number of Tor servers over the last 24 months. (Source: March 2007) Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

16 Session time Figure: Box plot of session times in hours with a logarithmic scale. (Evaluation of publicly available log files) Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

17 Churn rate Figure: Box plot of join and leave rates, i.e. the number of joining and leaving nodes per hour compared to the whole node population. (Evaluation of publicly available log files) Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

18 Estimated load In 15-minute interval: Total number of publish requests: ± of which are novel services: 0.8 ± 1.2 Total number of fetch requests: 28.9 ± of which can be answered successfully: 15.9 ± 7.4 Total number of descriptors: 1, 000 Numbers expected to increase when (currently poor) performance of hidden services improves Statistics collected by (legal) code modification on central Tor directory node Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

19 Step 3: Change protocol to establish introduction points Last but not least: introduction points don t need to know hidden service activity! Hide away service activity from introduction points Use fresh service key instead of public key of hidden service Include service key in encrypted introduction-points Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

20 Current status Done: Preliminary work (feasibility of nodes for DHT, estimation of load) Tor proposal #114 currently under discussion in public mailing list Java-based test environment to create local Tor network (PuppeTor) Implementation of encoding/parsing new descriptor in C (step 1) To be done in the next weeks/months: Implementation of distributing descriptors (step 2, major part of coding) Implementation of changed protocol to establish introduction points (step 3) Future work: Write PhD thesis about it... Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

21 Questions Questions... Karsten Loesing (DMSG) Anonymity in P2P Systems / 21

PuppeTor. Performing automatic tests and measurements in Tor networks. Karsten Loesing. Distributed and Mobile Systems Group, University of Bamberg

PuppeTor. Performing automatic tests and measurements in Tor networks. Karsten Loesing. Distributed and Mobile Systems Group, University of Bamberg PuppeTor Performing automatic tests and measurements in Tor networks Karsten Loesing Distributed and Mobile Systems Group, University of Bamberg PET-Con 2007, Frankfurt, 2007-08-16 Karsten Loesing (University

More information

Distributed Storage for Tor Hidden Service Descriptors

Distributed Storage for Tor Hidden Service Descriptors Distributed Storage for Tor Hidden Service Descriptors Karsten Loesing University of Bamberg, Germany karsten.loesing@wiai.uni-bamberg.de March 27, 2007 Abstract Tor provides a mechanism for responder

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms EJ Jung Goals 1. Hide what you wrote encryption of any kind symmetric/asymmetric/stream 2. Hide to whom you sent and when pseudonym?

More information

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring Onion Routing Varun Pandey Dept. of Computer Science, Virginia Tech 1 What is Onion Routing? a distributed overlay network to anonymize TCP based routing Circuit based (clients choose the circuit) Each

More information

CE Advanced Network Security Anonymity II

CE Advanced Network Security Anonymity II CE 817 - Advanced Network Security Anonymity II Lecture 19 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Privacy Enhancing Technologies CSE 701 Fall 2017

Privacy Enhancing Technologies CSE 701 Fall 2017 Privacy Enhancing Technologies Lecture 2: Anonymity Applications Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Anonymous communication mixes, anonymizing proxies,

More information

Virtual Private Services

Virtual Private Services Virtual Private Services Karsten Loesing and Guido Wirtz karsten@torproject.org, guido.wirtz@uni-bamberg.de Tor Tech Report 2008-07-001 July 25, 2008 Abstract Providing an Internet service is no longer

More information

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

BBC Tor Overview. Andrew Lewman March 7, Andrew Lewman () BBC Tor Overview March 7, / 1

BBC Tor Overview. Andrew Lewman March 7, Andrew Lewman () BBC Tor Overview March 7, / 1 BBC Tor Overview Andrew Lewman andrew@torproject.org March 7, 2011 Andrew Lewman andrew@torproject.org () BBC Tor Overview March 7, 2011 1 / 1 What are we talking about? Crash course on anonymous communications

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Anonymity Tor Overview

Anonymity Tor Overview Anonymity Tor Overview Andrew Lewman andrew@torproject.org April 21, 2011 Andrew Lewman andrew@torproject.org () Anonymity Tor Overview April 21, 2011 1 / 1 What are we talking about? Crash course on anonymous

More information

Performance Evaluation of Tor Hidden Services

Performance Evaluation of Tor Hidden Services University of Bamberg Distributed and Mobile Systems Group Paper on the Seminar Tor Research Topic: Performance Evaluation of Tor Hidden Services Presented by: Christian Wilms Supervisor: Karsten Loesing

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, autumn 2015 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Tor Hidden Services. Roger Dingledine Free Haven Project Electronic Frontier Foundation.

Tor Hidden Services. Roger Dingledine Free Haven Project Electronic Frontier Foundation. Tor Hidden Services Roger Dingledine Free Haven Project Electronic Frontier Foundation http://tor.eff.org/ 31 July 2005 Talk Outline Tor overview Circuit-building in Tor Hidden services in Tor Demo Anonymity

More information

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul THE SECOND GENERATION ONION ROUTER Roger Dingledine Nick Mathewson Paul Syverson 1 -Presented by Arindam Paul Menu Motivation: Why do we need Onion Routing? Introduction : What is TOR? Basic TOR Design

More information

Anonymous communications: Crowds and Tor

Anonymous communications: Crowds and Tor Anonymous communications: Crowds and Tor Basic concepts What do we want to hide? sender anonymity attacker cannot determine who the sender of a particular message is receiver anonymity attacker cannot

More information

Deanonymizing Tor. Colorado Research Institute for Security and Privacy. University of Denver

Deanonymizing Tor. Colorado Research Institute for Security and Privacy. University of Denver Deanonymizing Tor Nathan S. Evans Nathan.S.Evans@du.edu Christian Grothoff christian@grothoff.org Colorado Research Institute for Security and Privacy University of Denver 1 Motivation Tor is probably

More information

Port-Scanning Resistance in Tor Anonymity Network. Presented By: Shane Pope Dec 04, 2009

Port-Scanning Resistance in Tor Anonymity Network. Presented By: Shane Pope Dec 04, 2009 Port-Scanning Resistance in Tor Anonymity Network Presented By: Shane Pope (Shane.M.Pope@gmail.com) Dec 04, 2009 In partial fulfillment of the requirements for graduation with the Dean's Scholars Honors

More information

Tor: Online anonymity, privacy, and security.

Tor: Online anonymity, privacy, and security. Tor: Online anonymity, privacy, and security. Runa A. Sandvik runa@torproject.org 12 September 2011 Runa A. Sandvik runa@torproject.org () Tor: Online anonymity, privacy, and security. 12 September 2011

More information

Protocols for Anonymous Communication

Protocols for Anonymous Communication 18734: Foundations of Privacy Protocols for Anonymous Communication Anupam Datta CMU Fall 2016 Privacy on Public Networks } Internet is designed as a public network } Machines on your LAN may see your

More information

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 15. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 April 24, 2017 CS 419 2017 Paul Krzyzanowski 1 Private Browsing Browsers offer a "private" browsing modes

More information

Genuine onion: Simple, Fast, Flexible, and Cheap Website Authentication

Genuine onion: Simple, Fast, Flexible, and Cheap Website Authentication Genuine onion: Simple, Fast, Flexible, and Cheap Website Authentication Paul Syverson U.S. Naval Research Laboratory a f joint work with Griffin Boyce Open Internet Tools Project IEEE Web 2.0 Security

More information

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a "private" browsing modes

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a private browsing modes Private Browsing Computer Security 16. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 Browsers offer a "private" browsing modes Apple Private Browsing, Mozilla Private Browsing,

More information

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science The Tor Network Cryptography 2, Part 2, Lecture 6 Ruben Niederhagen June 16th, 2014 Tor Network Introduction 2/33 Classic goals of cryptography: confidentiality, data integrity, authentication, and non-repudiation.

More information

Analysing Onion Routing Bachelor-Thesis

Analysing Onion Routing Bachelor-Thesis Analysing Onion Routing Bachelor-Thesis Steffen Michels June 22, 2009 Abstract Although methods for reaching security goals such as secrecy, integrity and authentication are widely used in the Internet,

More information

Tor. Tor Anonymity Network. Tor Basics. Tor Basics. Free software that helps people surf on the Web anonymously and dodge censorship.

Tor. Tor Anonymity Network. Tor Basics. Tor Basics. Free software that helps people surf on the Web anonymously and dodge censorship. Tor Tor Anonymity Network Free software that helps people surf on the Web anonymously and dodge censorship. CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk Initially developed at the U.S.

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Dissecting Tor Bridges A Security Evaluation of their Private and Public Infrastructures

Dissecting Tor Bridges A Security Evaluation of their Private and Public Infrastructures Dissecting Tor Bridges A Security Evaluation of their Private and Public Infrastructures Srdjan Matic, Carmela Troncoso, Juan Caballero Dublin 31 March 2017 Privacy in electronic communications Alice Bob

More information

CS Final Exam

CS Final Exam CS 600.443 Final Exam Name: This exam is closed book and closed notes. You are required to do this completely on your own without any help from anybody else. Feel free to write on the back of any page

More information

Distributed Systems Final Exam

Distributed Systems Final Exam 15-440 Distributed Systems Final Exam Name: Andrew: ID December 12, 2011 Please write your name and Andrew ID above before starting this exam. This exam has 14 pages, including this title page. Please

More information

FBI Tor Overview. Andrew Lewman January 17, 2012

FBI Tor Overview. Andrew Lewman January 17, 2012 FBI Tor Overview Andrew Lewman andrew@torproject.org January 17, 2012 Andrew Lewman andrew@torproject.org () FBI Tor Overview January 17, 2012 1 / 28 What are we talking about? Crash course on anonymous

More information

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L Anonymity C S 6 8 2 A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L 2 0 1 9 Tor: The Second- Generation Onion Router R. DINGLEDINE N.

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Computer Security 17. Tor & Anonymous Connectivity Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2018 1 2 Anonymity on the Internet Often considered bad Only criminals need to hide

More information

CS 134 Winter Privacy and Anonymity

CS 134 Winter Privacy and Anonymity CS 134 Winter 2016 Privacy and Anonymity 1 Privacy Privacy and Society Basic individual right & desire Relevant to corporations & government agencies Recently increased awareness However, general public

More information

Valet Services: Improving Hidden Servers with a Personal Touch

Valet Services: Improving Hidden Servers with a Personal Touch Valet Services: Improving Hidden Servers with a Personal Touch (Pre-proceedings Draft) Lasse Øverlier 1,2 and Paul Syverson 3 1 Norwegian Defence Research Establishment, P.B. 25, 2027 Kjeller, Norway lasse.overlier@ffi.no,

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson Tor: The Second-Generation Onion Router Roger Dingledine, Nick Mathewson, Paul Syverson Introduction Second Generation of Onion Routing Focus on deployability Perfect forward secrecy Separation of protocol

More information

CS526: Information security

CS526: Information security Cristina Nita-Rotaru CS526: Information security Anonymity systems. Based on slides by Chi Bun Chan 1: Terminology. Anonymity Anonymity (``without name ) means that a person is not identifiable within

More information

Maintaining the Anonymity of Direct Anonymous Attestation with Subverted Platforms MIT PRIMES Computer Science Conference October 13, 2018

Maintaining the Anonymity of Direct Anonymous Attestation with Subverted Platforms MIT PRIMES Computer Science Conference October 13, 2018 Maintaining the Anonymity of Direct Anonymous Attestation with Subverted Platforms MIT PRIMES Computer Science Conference October 13, 2018 By: Ethan Mendes and Patrick Zhang Mentor: Kyle Hogan What is

More information

Strategy Pattern. What is it?

Strategy Pattern. What is it? Strategy Pattern 1 What is it? The Strategy pattern is much like the State pattern in outline, but a little different in intent. The Strategy pattern consists of a number of related algorithms encapsulated

More information

Introducing SOR: SSH-based Onion Routing

Introducing SOR: SSH-based Onion Routing Introducing SOR: SSH-based Onion Routing André Egners Dominik Gatzen Andriy Panchenko Ulrike Meyer 28th of March 2012 On the Internet......nobody knows you re a dog [1993] Introduction Motivation (1) encryption

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Peeling Onions Understanding and using

Peeling Onions Understanding and using hiro@torproject.org Peeling Onions Understanding and using the network Know your onions What is Tor and what it can do for you. How Tor provides privacy and anonymity Using Tor at the application layer:

More information

The Table Privacy Policy Last revised on August 22, 2012

The Table Privacy Policy Last revised on August 22, 2012 The Table Privacy Policy Last revised on August 22, 2012 The Table, an online venue through which your organization and its members/employees can connect to better fulfill its mission respects and is committed

More information

OnlineAnonymity. OpenSource OpenNetwork. Communityof researchers, developers,usersand relayoperators. U.S.501(c)(3)nonpro%torganization

OnlineAnonymity. OpenSource OpenNetwork. Communityof researchers, developers,usersand relayoperators. U.S.501(c)(3)nonpro%torganization The Tor Project Our mission is to be the global resource for technology, advocacy, research and education in the ongoing pursuit of freedom of speech, privacy rights online, and censorship circumvention.

More information

Onion Routing. 1) Introduction. 2) Operations. by Harikrishnan S (M.Tech CSE) Ramji Nagariya (M.S CSE), Sai Sambhu J (M.Tech CSE).

Onion Routing. 1) Introduction. 2) Operations. by Harikrishnan S (M.Tech CSE) Ramji Nagariya (M.S CSE), Sai Sambhu J (M.Tech CSE). Onion Routing by Harikrishnan S (M.Tech CSE) Ramji Nagariya (M.S CSE), Sai Sambhu J (M.Tech CSE). 1) Introduction Onion routing is an infrastructure for private communication over a public network. Traffic

More information

ANONYMOUS CONNECTIONS AND ONION ROUTING

ANONYMOUS CONNECTIONS AND ONION ROUTING I J C I T A E Serials Publications 6(1) 2012 : 31-37 ANONYMOUS CONNECTIONS AND ONION ROUTING NILESH MADHUKAR PATIL 1 AND CHELPA LINGAM 2 1 Lecturer, I. T. Dept., Rajiv Gandhi Institute of Technology, Mumbai

More information

Onion Routing. Submitted By, Harikrishnan S Ramji Nagariya Sai Sambhu J

Onion Routing. Submitted By, Harikrishnan S Ramji Nagariya Sai Sambhu J Onion Routing Submitted By, Harikrishnan S Ramji Nagariya Sai Sambhu J Motivation Public Network Encryption does not hide Routing Information Traffic Analysis Who is Talking to Whom? by analyzing the traffic

More information

Privacy and Anonymity in the Internet

Privacy and Anonymity in the Internet Privacy and Anonymity in the Internet Part 3: Personal Data Protection and Cryptographic Anonymity Techniques Aspects: Infrastructures and cryptographic techniques Unobservability - content anonymization,

More information

CSE 484 / CSE M 584: Computer Security and Privacy. Anonymity Mobile. Autumn Tadayoshi (Yoshi) Kohno

CSE 484 / CSE M 584: Computer Security and Privacy. Anonymity Mobile. Autumn Tadayoshi (Yoshi) Kohno CSE 484 / CSE M 584: Computer Security and Privacy Anonymity Mobile Autumn 2018 Tadayoshi (Yoshi) Kohno yoshi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, Ada Lerner, John Manferdelli,

More information

Privacy defense on the Internet. Csaba Kiraly

Privacy defense on the Internet. Csaba Kiraly Advanced Networking Privacy defense on the Internet Csaba Kiraly 1 Topics Anonymity on the Internet Chaum Mix Mix network & Onion Routing Low-latency anonymous routing 2 Anonymity: Chaum mix David L. Chaum

More information

Anonymity With Tor. The Onion Router. July 5, It s a series of tubes. Ted Stevens. Technische Universität München

Anonymity With Tor. The Onion Router. July 5, It s a series of tubes. Ted Stevens. Technische Universität München Anonymity With Tor The Onion Router Nathan S. Evans Christian Grothoff Technische Universität München July 5, 2012 It s a series of tubes. Ted Stevens Overview What is Tor? Motivation Background Material

More information

Context. Protocols for anonymity. Routing information can reveal who you are! Routing information can reveal who you are!

Context. Protocols for anonymity. Routing information can reveal who you are! Routing information can reveal who you are! Context Protocols for anonymity The nternet is a public network: Myrto Arapinis School of nformatics University of Edinburgh Routing information is public: P packet headers contain source and destination

More information

Anonymity With Tor. The Onion Router. July 21, Technische Universität München

Anonymity With Tor. The Onion Router. July 21, Technische Universität München The Onion Router Nathan S. Evans Christian Grothoff Technische Universität München July 21, 2011 Overview What is Tor? Motivation Background Material How Tor Works Hidden Services Attacks Specific Attack

More information

Crowds Anonymous Web Transactions. Why anonymity?

Crowds Anonymous Web Transactions. Why anonymity? Why anonymity? The web contains a wealth of information on topics that you might want to explore privately Support groups victims of crime private health concerns Job search don t want to inform current

More information

Valet Services: Improving Hidden Servers with a Personal Touch

Valet Services: Improving Hidden Servers with a Personal Touch Valet Services: Improving Hidden Servers with a Personal Touch Lasse Øverlier 1,2 and Paul Syverson 3 1 Norwegian Defence Research Establishment, P.B. 25, 2027 Kjeller, Norway lasse.overlier@ffi.no, http://www.ffi.no/

More information

Internet Crimes Against Children:

Internet Crimes Against Children: Internet Crimes Against Children: Web, 2011 PROGRAM MATERIALS Presented By Professor Donald R. Mason Associate Director & Research Professor The National Center for Justice & the Rule of Law at The University

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012 Anonymous Communication: DC-nets, Crowds, Onion Routing Simone Fischer-Hübner PETs PhD course Spring 2012 DC (Dining Cryptographers) nets [Chaum 1988 ] Chaum, CACM 28(10), October 1985 Who paid for the

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Security for Mobile Instant Messaging

Security for Mobile Instant Messaging Security for Mobile Instant Messaging IBM Lotus Sametime for Android Conundrum Software, LLC www.conundrumsoftware.com Contact us: sales@conundrumsoftware.com 13 March, 2011 Contents Overview... 3 Tier

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

Onion services. Philipp Winter Nov 30, 2015

Onion services. Philipp Winter Nov 30, 2015 Onion services Philipp Winter pwinter@cs.princeton.edu Nov 30, 2015 Quick introduction to Tor An overview of Tor Tor is a low-latency anonymity network Based on Syverson's onion routing......which is based

More information

anonymous routing and mix nets (Tor) Yongdae Kim

anonymous routing and mix nets (Tor) Yongdae Kim anonymous routing and mix nets (Tor) Yongdae Kim Significant fraction of these slides are borrowed from CS155 at Stanford 1 q Why? Anonymous web browsing 1. Discuss health issues or financial matters anonymously

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

MASSACHUSETTS INSTITUTE OF TECHNOLOGY Fall Quiz II

MASSACHUSETTS INSTITUTE OF TECHNOLOGY Fall Quiz II Department of Electrical Engineering and Computer Science MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.893 Fall 2009 Quiz II All problems are open-ended questions. In order to receive credit you must answer

More information

CIS 6930/4930 Computer and Network Security. Topic 7. Trusted Intermediaries

CIS 6930/4930 Computer and Network Security. Topic 7. Trusted Intermediaries CIS 6930/4930 Computer and Network Security Topic 7. Trusted Intermediaries 1 Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC) Representative

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

INTERNET SAFETY IS IMPORTANT

INTERNET SAFETY IS IMPORTANT INTERNET SAFETY IS IMPORTANT Internet safety is not just the ability to avoid dangerous websites, scams, or hacking. It s the idea that knowledge of how the internet works is just as important as being

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Operating Systems Design Exam 3 Review: Spring 2011

Operating Systems Design Exam 3 Review: Spring 2011 Operating Systems Design Exam 3 Review: Spring 2011 Paul Krzyzanowski pxk@cs.rutgers.edu 1 1. Why does an IP driver need to use ARP, the address resolution protocol? IP is a logical network. An IP address

More information

Computer Security. 10. Exam 2 Review. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 10. Exam 2 Review. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 10. Exam 2 Review Paul Krzyzanowski Rutgers University Spring 2017 March 23, 2018 CS 419 2017 Paul Krzyzanowski 1 Question 1(a) Suppose you come across some old text in the form GEPPQ

More information

Cryptanalysis of a fair anonymity for the tor network

Cryptanalysis of a fair anonymity for the tor network Cryptanalysis of a fair anonymity for the tor network Amadou Moctar Kane KSecurity, BP 47136, Dakar, Senegal amadou1@gmailcom April 16, 2015 Abstract The aim of this paper is to present an attack upon

More information

Jabber Messenger Online Help

Jabber Messenger Online Help Jabber Messenger 3.2.1 Online Help Table Of Contents Welcome... 1 Welcome... 1 What's New in this Release?... 2 Getting Started... 3 Logging In... 3 Creating a New Account... 6 Using Jabber Messenger...

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

Tor: An Anonymizing Overlay Network for TCP

Tor: An Anonymizing Overlay Network for TCP Tor: An Anonymizing Overlay Network for TCP Roger Dingledine The Free Haven Project http://tor.freehaven.net/ http://tor.eff.org/ December 28, 21C3 2004 Talk Outline Motivation: Why anonymous communication?

More information

WEB SECURITY: WEB BACKGROUND

WEB SECURITY: WEB BACKGROUND WEB SECURITY: WEB BACKGROUND CMSC 414 FEB 20 2018 A very basic web architecture Client Server Browser Web server (Private) Data Database DB is a separate entity, logically (and often physically) A very

More information

ANET: An Anonymous Networking Protocol

ANET: An Anonymous Networking Protocol ANET: An Anonymous Networking Protocol Casey Marshall csm@soe.ucsc.edu May 31, 2005 Abstract This paper presents a simple, anonymizing network protocol. Its primary goal is to provide untraceability of

More information

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs Bogdan Carbunar, Mizanur Rahman, Mozhgan Azimpourkivi, Debra Davis Florida International University carbunar@cs.fiu.edu Social

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Cryptographic Authentication Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

ONIONS ADVENTURES HOW TO USE ONION SERVICES AND THE NETWORK IN YOUR WEB ENDEAVORS hiro@torproject.org https://mastodon.social/@nopressure https://twitter.com/nopressure HI! TOR BOOTH IN BUILDING K (we

More information

2 ND GENERATION ONION ROUTER

2 ND GENERATION ONION ROUTER 2 ND GENERATION ONION ROUTER Roger Dingledine, Nick Mathewson and Paul Syverson Presenter: Alejandro Villanueva Agenda Threat model Cells and circuits Other features Related work How does it work? Rendezvous

More information

Anonymity, Usability, and Humans. Pick Two.

Anonymity, Usability, and Humans. Pick Two. Anonymity, Usability, and Humans. Pick Two. Runa A. Sandvik runa@torproject.org 20 September 2011 Runa A. Sandvik runa@torproject.org () Anonymity, Usability, and Humans. Pick Two. 20 September 2011 1

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

System-Level Failures in Security

System-Level Failures in Security System-Level Failures in Security Non linear offset component (ms) 0.0 0.5 1.0 1.5 2.0 Variable skew De noised Non linear offset Temperature 26.4 26.3 26.2 26.1 26.0 25.9 25.8 Temperature ( C) Fri 11:00

More information

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication Session objectives Background Identification and Authentication CSM27 Computer Security Dr Hans Georg Schaathun University of Surrey Autumn 2008 Week 3 Recognise the purposes of (password) identification.

More information

CS Protocol Design. Prof. Clarkson Spring 2017

CS Protocol Design. Prof. Clarkson Spring 2017 CS 5430 Protocol Design Prof. Clarkson Spring 2017 Review Cryptography: Encryption, block ciphers, block cipher modes, MACs, cryptographic hash functions, digital signatures, authenticated encryption,

More information

Trusted Login Connector (Hosted SSO)

Trusted Login Connector (Hosted SSO) Trusted Login Connector (Hosted SSO) Table of Contents Summary... 3 Frequently Asked Questions... 3 Architecture... 5 Installation/configuration... 5 2 Summary New functionality allows SelectHR users to

More information

Chapter 17: Distributed-File Systems. Operating System Concepts 8 th Edition,

Chapter 17: Distributed-File Systems. Operating System Concepts 8 th Edition, Chapter 17: Distributed-File Systems, Silberschatz, Galvin and Gagne 2009 Chapter 17 Distributed-File Systems Background Naming and Transparency Remote File Access Stateful versus Stateless Service File

More information

Pluggable Transports Roadmap

Pluggable Transports Roadmap Pluggable Transports Roadmap Steven J. Murdoch and George Kadianakis steven.murdoch@cl.cam.ac.uk,asn@torproject.org Tor Tech Report 2012-03-003 March 17, 2012 Abstract Of the currently available pluggable

More information